#VU29447 Cryptographic issues in mbed TLS


Published: 2020-07-02 | Updated: 2023-01-11

Vulnerability identifier: #VU29447

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-36422

CWE-ID: CWE-310

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
mbed TLS
Universal components / Libraries / Libraries used by multiple products

Vendor: ARM

Description

The vulnerability allows a local user to perform a side-channel attack.

The vulnerability exists due to missing randomization in the mbedtls_ecp_check_pub_priv(), mbedtls_pk_parse_key(), mbedtls_pk_parse_keyfile(), mbedtls_ecp_mul(), and mbedtls_ecp_mul_restartable() functions in Mbed TLS. A local user can perform a side-channel attack on ECC key import and fully recover the private key after collecting a single trace of any of the affected functions.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

mbed TLS: 2.22.0, 2.21.0, 2.7.0 - 2.7.15, 2.16.0 - 2.16.6, 2.20.0, 2.19.0 - 2.19.1, 2.18.0 - 2.18.1, 2.17.0, 2.15.0 - 2.15.1, 2.14.0 - 2.14.1, 2.13.0 - 2.13.1, 2.11.0, 2.10.0, 2.9.0, 2.6.0 - 2.6.1, 2.5.0 - 2.5.1, 2.4.0 - 2.4.2, 2.3.0, 2.2.0 - 2.2.1, 2.1.0 - 2.1.18, 2.0.0, 2.12.0, 2.8.0


External links
http://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-07


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability